5.7
CVSSv3

CVE-2020-27825

Published: 11/12/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5.4 | Impact Score: 7.8 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.7 | Impact Score: 5.2 | Exploitability Score: 0.5
VMScore: 481
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:C

Vulnerability Summary

A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux kernel (prior to 5.10-rc1). There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS). This flaw could even allow a local attacker with special user privilege to a kernel information leak threat.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 5.10

redhat enterprise linux 7.0

redhat enterprise linux 8.0

redhat enterprise mrg 2.0

debian debian linux 9.0

debian debian linux 10.0

netapp cloud backup -

netapp solidfire_baseboard_management_controller_firmware -

netapp h410c_firmware -

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2020-27815 A flaw was reported in the JFS filesystem code allowing a local attacker with the ability to set extended attributes to cause a denial of service CVE-2020-27825 Adam pi3 Z ...
A use-after-free flaw was found in kernel/trace/ring_bufferc in Linux kernel (before 510-rc1) There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS) This flaw could even allow a local attacker with special user privilege to a kernel information leak threat ...
A use-after-free flaw was found in kernel/trace/ring_bufferc in Linux kernel (before 510-rc1) There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS) This flaw could even allow a local attacker with special user privilege to a kernel information leak threat ...
A use-after-free flaw was found in kernel/trace/ring_bufferc in Linux kernel There was a race problem in trace_open and resize of cpu buffer running parallely on different cpus, may cause a denial of service problem (DOS) This flaw could even allow a local attacker with special user privilege to a kernel information leak threat (CVE-2020-27825 ...